4.2
中危

053f8d5670c666f54c76fc8f3273ed916b1c323bc1a6c71a13f9f02a4746a061

a7c930732560445a040bf5534d87013e.exe

分析耗时

73s

最近分析

文件大小

1.0MB
静态报毒 动态报毒 100% AI SCORE=89 AIDETECTVM ALJFNKVNFTI BH1@AUX4WEOI CLASSIC CONFIDENCE CRIDEX EHLS ENCPK FHGPJ GENCIRC GENERICKDZ GENETIC GPAM GRAYWARE HEAO HIGH CONFIDENCE HLDLVE INJECT3 KRYPTIK LIMPOPO MALICIOUS PE MALWARE1 MALWARE@#3AJ8VA1IINZBX PINKSBOT QAKBOT QBOT R + MAL SCORE STATIC AI UNSAFE ZENPAK ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee W32/PinkSbot-GW!A7C930732560 20201211 6.0.6.653
Alibaba Backdoor:Win32/QakBot.d6d7a89d 20190527 0.3.0.5
Tencent Malware.Win32.Gencirc.10cdd647 20201211 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20201211 2017.9.26.565
Avast Win32:Trojan-gen 20201210 21.1.5827.0
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619826879.2364
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619826900.452751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
This executable is signed
The executable contains unknown PE section names indicative of a packer (could be a false positive) (4 个事件)
section r2
section r3
section r33
section r334
One or more processes crashed (2 个事件)
Time & API Arguments Status Return Repeated
1619826901.093751
__exception__
stacktrace:
a7c930732560445a040bf5534d87013e+0x3f07 @ 0x403f07
a7c930732560445a040bf5534d87013e+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637624
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 2908504
registers.ecx: 10
exception.instruction_r: ed 89 5d e4 89 4d e0 5a 59 5b 58 83 4d fc ff eb
exception.symbol: a7c930732560445a040bf5534d87013e+0x3449
exception.instruction: in eax, dx
exception.module: a7c930732560445a040bf5534d87013e.exe
exception.exception_code: 0xc0000096
exception.offset: 13385
exception.address: 0x403449
success 0 0
1619826901.093751
__exception__
stacktrace:
a7c930732560445a040bf5534d87013e+0x3f10 @ 0x403f10
a7c930732560445a040bf5534d87013e+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637628
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 2908504
registers.ecx: 20
exception.instruction_r: ed 89 45 e4 5a 59 5b 58 83 4d fc ff eb 11 33 c0
exception.symbol: a7c930732560445a040bf5534d87013e+0x34e2
exception.instruction: in eax, dx
exception.module: a7c930732560445a040bf5534d87013e.exe
exception.exception_code: 0xc0000096
exception.offset: 13538
exception.address: 0x4034e2
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (6 个事件)
Time & API Arguments Status Return Repeated
1619826878.9084
NtAllocateVirtualMemory
process_identifier: 368
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x005b0000
success 0 0
1619826878.9244
NtAllocateVirtualMemory
process_identifier: 368
region_size: 221184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x005f0000
success 0 0
1619826878.9244
NtProtectVirtualMemory
process_identifier: 368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1619826900.390751
NtAllocateVirtualMemory
process_identifier: 340
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01ce0000
success 0 0
1619826900.390751
NtAllocateVirtualMemory
process_identifier: 340
region_size: 221184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01d20000
success 0 0
1619826900.390751
NtProtectVirtualMemory
process_identifier: 340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619826880.0024
CreateProcessInternalW
thread_identifier: 1380
thread_handle: 0x00000140
process_identifier: 340
current_directory:
filepath:
track: 1
command_line: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a7c930732560445a040bf5534d87013e.exe /C
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000144
inherit_handles: 0
success 1 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (46 个事件)
Expresses interest in specific running processes (1 个事件)
process vboxservice.exe
网络通信
Detects VMWare through the in instruction feature (1 个事件)
Time & API Arguments Status Return Repeated
1619826901.093751
__exception__
stacktrace:
a7c930732560445a040bf5534d87013e+0x3f07 @ 0x403f07
a7c930732560445a040bf5534d87013e+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637624
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 2908504
registers.ecx: 10
exception.instruction_r: ed 89 5d e4 89 4d e0 5a 59 5b 58 83 4d fc ff eb
exception.symbol: a7c930732560445a040bf5534d87013e+0x3449
exception.instruction: in eax, dx
exception.module: a7c930732560445a040bf5534d87013e.exe
exception.exception_code: 0xc0000096
exception.offset: 13385
exception.address: 0x403449
success 0 0
File has been identified by 56 AntiVirus engines on VirusTotal as malicious (50 out of 56 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject3.42195
MicroWorld-eScan Trojan.GenericKDZ.67857
FireEye Generic.mg.a7c930732560445a
McAfee W32/PinkSbot-GW!A7C930732560
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00568e381 )
BitDefender Trojan.GenericKDZ.67857
K7GW Trojan ( 00568e381 )
Cybereason malicious.b0dd5a
BitDefenderTheta Gen:NN.ZexaF.34670.bH1@aux4wEoi
Cyren W32/Trojan.GPAM-2373
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Banker.Win32.Qbot.pef
Alibaba Backdoor:Win32/QakBot.d6d7a89d
NANO-Antivirus Trojan.Win32.Inject3.hldlve
Tencent Malware.Win32.Gencirc.10cdd647
Ad-Aware Trojan.GenericKDZ.67857
Sophos Mal/Generic-R + Mal/EncPk-APV
Comodo Malware@#3aj8va1iinzbx
F-Secure Trojan.TR/Crypt.Agent.fhgpj
Zillya Trojan.Kryptik.Win32.2044746
TrendMicro Backdoor.Win32.QAKBOT.SME
McAfee-GW-Edition W32/PinkSbot-GW!A7C930732560
Emsisoft Trojan.GenericKDZ.67857 (B)
Ikarus Trojan-Banker.QakBot
Jiangmin Trojan.Zenpak.ccr
Avira TR/Crypt.Agent.fhgpj
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/QakBot.GM!MTB
Gridinsoft Trojan.Kryptik.dd!c
Arcabit Trojan.Generic.D10911
ZoneAlarm HEUR:Trojan-Banker.Win32.Qbot.pef
GData Trojan.GenericKDZ.67857
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.Limpopo
ALYac Trojan.GenericKDZ.67857
MAX malware (ai score=89)
Malwarebytes Backdoor.Qbot
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HEAO
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Rising Trojan.Kryptik!1.C745 (CLASSIC)
Yandex Trojan.Kryptik!alJFNkvnftI
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-06-12 23:10:43

Imports

Library KERNEL32.dll:
0x4e9624 GetModuleHandleW
0x4e9628 LoadLibraryA
0x4e962c GetProcAddress
0x4e9630 GetLastError
0x4e9634 Sleep
Library USER32.dll:
0x4e963c LoadCursorFromFileW
0x4e9640 GetWindowDC
Library GDI32.dll:
0x4e964c GetColorSpace
0x4e9650 GetDCBrushColor
0x4e9654 GetBkMode
0x4e9658 GetDCPenColor
0x4e965c GetBkColor
0x4e9660 GetEnhMetaFileW
0x4e9664 GetFontLanguageInfo
0x4e9668 GetGraphicsMode
0x4e966c GetEnhMetaFileA
0x4e9670 RealizePalette
0x4e9674 GetTextColor
0x4e9678 GetStockObject
Library ADVAPI32.dll:
0x4e9680 GetUserNameA
0x4e9684 RegOpenKeyA
0x4e9688 RegQueryValueExA

Hosts

No hosts contacted.

DNS

No domains contacted.

TCP

No TCP connections recorded.

UDP

No UDP connections recorded.

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.